In “Calibre-web” application, v0.6.0 to v0.6.12, are vulnerable to Stored XSS in “Metadata”. An attacker that has access to edit the metadata information, can inject JavaScript payload in the description field. When a victim tries to open the file, XSS will be triggered.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Mend

Published: 2021-10-04T14:55:10.213130Z

Updated: 2024-09-17T03:52:49.047Z

Reserved: 2021-01-22T00:00:00

Link: CVE-2021-25964

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-10-04T15:15:07.310

Modified: 2021-10-08T16:54:25.847

Link: CVE-2021-25964

cve-icon Redhat

No data.